Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
180575Xen arm32: The cache may not be properly cleaned/invalidated (XSA-437)NessusMisc.9/7/20231/15/2024
low
18612osTicket <= 1.3.1 Multiple VulnerabilitiesNessusCGI abuses7/5/20054/11/2022
medium
18622Geeklog User Comment Retrieval SQL InjectionNessusCGI abuses7/6/20054/11/2022
medium
70263FreeBSD : FreeBSD -- Cross-mount links between nullfs(5) mounts (b72bad1c-20ed-11e3-be06-000c29ee3065)NessusFreeBSD Local Security Checks10/2/20131/6/2021
low
68938MySQL 5.5 < 5.5.32 Multiple VulnerabilitiesNessusDatabases7/17/201311/27/2019
medium
68996Request Tracker 3.8.x < 3.8.17 / 4.x < 4.0.13 Multiple VulnerabilitiesNessusCGI abuses7/22/20134/11/2022
medium
69033Hiawatha < 8.5 Connection Saturation DoSNessusWeb Servers7/24/20138/10/2018
medium
69039Hiawatha < 7.3 Multiple Unspecified IssuesNessusWeb Servers7/24/20138/7/2018
high
69042Squid 3.2.x < 3.2.13 / 3.3.x < 3.3.8 Port Handling DoSNessusFirewalls7/24/201311/15/2018
medium
67125ModSecurity < 2.5.9 Multipart Request Header Name DoSNessusFirewalls7/2/20134/11/2022
high
69479Oracle WebCenter Content (July 2013 CPU)NessusCGI abuses8/20/20134/11/2022
medium
69864VxWorks 5.5 through 6.9 Multiple VulnerabilitiesNessusMisc.9/13/20138/6/2018
critical
69955McAfee Email Gateway Appliance 7.x Multiple Vulnerabilities (SB10037)NessusCGI abuses9/18/20131/19/2021
medium
70095Cisco Unified IP Phones Multiple Vulnerabilities (cisco-sa-20110601-phone)NessusCISCO9/24/201311/15/2018
medium
77305phpMyAdmin 4.0.x < 4.0.10.2 / 4.1.x < 4.1.14.3 / 4.2.x < 4.2.7.1 Multiple XSS Vulnerabilities (PMASA-2014-8 - PMASA-2014-9)NessusCGI abuses : XSS8/21/20146/4/2024
low
77389Pivotal Web Server 5.x < 5.4.1 Multiple OpenSSL VulnerabilitiesNessusWeb Servers8/26/201411/25/2019
medium
77985Squid 3.x < 3.3.13 / 3.4.7 Request Processing DoSNessusFirewalls9/30/20147/30/2018
medium
77987Cisco Unified Communications Manager 'CTIManager' Remote Command Execution (CSCum95491)NessusCISCO9/30/20144/11/2022
high
78036Cisco IOS XE Software SIP DoS (cisco-sa-20140924-sip)NessusCISCO10/2/20145/3/2024
high
78068Apache Subversion 1.0.x - 1.7.17 / 1.8.x < 1.8.10 Multiple VulnerabilitiesNessusWindows10/6/20147/30/2018
medium
78158F5 Networks BIG-IP : MySQL Server vulnerability (SOL14907)NessusF5 Networks Local Security Checks10/10/20143/10/2021
high
78171F5 Networks BIG-IP : Linux kernel tcp_rcv_state_process vulnerability (SOL15304)NessusF5 Networks Local Security Checks10/10/20141/4/2019
high
78177F5 Networks BIG-IP : BIG-IP ASM Virtual Edition may run out of memory under certain DoS conditions (K15341)NessusF5 Networks Local Security Checks10/10/20141/4/2019
high
78183F5 Networks BIG-IP : OpenSSL vulnerability (SOL15404)NessusF5 Networks Local Security Checks10/10/20141/4/2019
critical
77859Asterisk ReceiveFax Dialplan Application Remote DoS (AST-2014-010)NessusMisc.9/25/20144/11/2022
medium
77860Joomla! 2.5.x < 2.5.25 / 3.x < 3.2.5 / 3.3.x < 3.3.4 Multiple VulnerabilitiesNessusCGI abuses9/25/20146/5/2024
critical
77159Atlassian FishEye 3.x < 3.0.4 / 3.1.7 / 3.2.5 / 3.3.4 / 3.4.4 Administrator Password ResetNessusCGI abuses8/12/20146/5/2024
high
71494iLO 3 < 1.65 / iLO 4 < 1.32 Multiple VulnerabilitiesNessusCGI abuses12/17/20131/19/2021
medium
71536Quagga 0.99.21 bgp_attr.c BGP Update DoSNessusMisc.12/19/201311/27/2019
medium
72183Cisco TelePresence System Software Command ExecutionNessusCISCO1/28/201411/15/2018
high
70889ISC BIND 9 localnets ACL Security BypassNessusDNS11/13/201311/27/2019
medium
70940Cisco TelePresence VX Clinical Assistant WIL-A Module Reboot Admin Password RemovalNessusMisc.11/18/20137/11/2022
critical
71971MySQL 5.1.x < 5.1.72 Multiple VulnerabilitiesNessusDatabases1/15/201411/26/2019
low
71972MySQL 5.1.x < 5.1.73 Multiple VulnerabilitiesNessusDatabases1/15/201411/15/2018
medium
71975MySQL 5.6.x < 5.6.14 Multiple VulnerabilitiesNessusDatabases1/15/201411/26/2019
low
71976MySQL 5.6.x < 5.6.15 Multiple VulnerabilitiesNessusDatabases1/15/201411/15/2018
medium
71568Apache Subversion 1.4.x - 1.7.12 / 1.8.x < 1.8.3 Multiple Symlink File Overwrite VulnerabilitiesNessusWindows12/20/201311/27/2019
low
71569Apache Subversion 1.4.x - 1.7.13 / 1.8.x < 1.8.5 Multiple DoSNessusWindows12/20/20137/30/2018
low
70741Citrix XenDesktop BrokerAccessPolicyRule Policy Rule Remote Security BypassNessusWindows11/4/201311/27/2019
medium
80086Information Leakage Vulnerability via MPLS Ping in Huawei VRP Platform (HWPSIRT-2014-0418)NessusHuawei Local Security Checks12/17/20141/6/2021
medium
80223Centreon 2.3.3 < 2.4.0 menuXML.php 'menu' Parameter SQL InjectionNessusCGI abuses12/23/20145/30/2024
medium
81490ISC BIND 9.9.7.x < 9.9.7rc2 Multiple VulnerabilitiesNessusDNS2/24/201511/15/2018
high
81493Tivoli Storage Manager Server Unauthorized Backup File DisplacementNessusMisc.2/24/20154/11/2022
low
81558F5 Networks BIG-IP : BIG-IP ASM XSS vulnerability (SOL16081)NessusF5 Networks Local Security Checks2/27/20153/10/2021
medium
81601Cacti < 0.8.6e Multiple VulnerabilitiesNessusCGI abuses3/3/20156/5/2024
high
81605Oracle WebCenter Content Server Remote Security Vulnerability (January 2015 CPU)NessusCGI abuses3/4/20154/11/2022
medium
81608F5 Networks BIG-IP : BIND vulnerability (SOL15927)NessusF5 Networks Local Security Checks3/5/20153/10/2021
high
63561Samba 4.x < 4.0.1 AD DC LDAP Directory Objects Security BypassNessusMisc.1/16/201311/15/2018
low
63618MySQL 5.5 < 5.5.29 Multiple VulnerabilitiesNessusDatabases1/18/201312/4/2019
medium
65898Asterisk SIP Channel Driver Username Disclosure (AST-2013-003)NessusMisc.4/10/20134/11/2022
medium